All Projects → Vxscan → Similar Projects or Alternatives

1711 Open source projects that are alternatives of or similar to Vxscan

Hacker Container
Container with all the list of useful tools/commands while hacking and pentesting Kubernetes Clusters
Stars: ✭ 105 (-91.56%)
Mutual labels:  security-tools, pentest, tools
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+134%)
Mutual labels:  security-tools, pentest, tools
Ios
Most usable tools for iOS penetration testing
Stars: ✭ 563 (-54.74%)
Mutual labels:  security-tools, pentest, tools
Wsmanager
Webshell Manager
Stars: ✭ 99 (-92.04%)
Mutual labels:  security-tools, pentest
Whatwaf
Detect and bypass web application firewalls and protection systems
Stars: ✭ 1,881 (+51.21%)
Mutual labels:  detection, waf
Awesome Bugbounty Tools
A curated list of various bug bounty tools
Stars: ✭ 96 (-92.28%)
Mutual labels:  security-tools, tools
Oblivion
Data leak checker & OSINT Tool
Stars: ✭ 237 (-80.95%)
Mutual labels:  security-tools, pentest
Zbn
安全编排与自动化响应平台
Stars: ✭ 201 (-83.84%)
Mutual labels:  security-tools, tools
Cloudbunny
CloudBunny is a tool to capture the real IP of the server that uses a WAF as a proxy or protection. In this tool we used three search engines to search domain information: Shodan, Censys and Zoomeye.
Stars: ✭ 273 (-78.05%)
Mutual labels:  pentest, waf
Fingerprintjs
Browser fingerprinting library with the highest accuracy and stability.
Stars: ✭ 15,481 (+1144.45%)
Mutual labels:  detection, fingerprint
Kalitoolsmanual
Kali Linux 工具合集中文说明书
Stars: ✭ 70 (-94.37%)
Mutual labels:  security-tools, tools
Collection Document
Collection of quality safety articles. Awesome articles.
Stars: ✭ 1,387 (+11.5%)
Mutual labels:  pentest, waf
Stuff
Unsorted, raw, ugly & probably poorly usable tools for reversing, exploit and pentest
Stars: ✭ 146 (-88.26%)
Mutual labels:  pentest, tools
Labelimg
🖍️ LabelImg is a graphical image annotation tool and label object bounding boxes in images
Stars: ✭ 16,088 (+1193.25%)
Mutual labels:  detection, tools
Lc Finder
An image annotation and object detection tool written in C
Stars: ✭ 163 (-86.9%)
Mutual labels:  detection, tools
Recsech
Recsech is a tool for doing Footprinting and Reconnaissance on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaissance On Github and much more you can see in Features in tools .
Stars: ✭ 173 (-86.09%)
Mutual labels:  security-tools, tools
Intrec Pack
Intelligence and Reconnaissance Package/Bundle installer.
Stars: ✭ 177 (-85.77%)
Mutual labels:  security-tools, pentest
MinutiaeNet
Code and models for paper "Robust Minutiae Extractor: Integrating Deep Networks and Fingerprint Domain Knowledge" at International Conference on Biometrics (ICB) 2018
Stars: ✭ 93 (-92.52%)
Mutual labels:  detection, fingerprint
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (-91.32%)
Mutual labels:  security-tools, pentest
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-69.29%)
Mutual labels:  security-tools, tools
Cerberus
一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
Stars: ✭ 389 (-68.73%)
Mutual labels:  security-tools, waf
Appinfoscanner
一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。
Stars: ✭ 424 (-65.92%)
Mutual labels:  security-tools, tools
Blackmamba
C2/post-exploitation framework
Stars: ✭ 544 (-56.27%)
Mutual labels:  security-tools, pentest
Habu
Hacking Toolkit
Stars: ✭ 635 (-48.95%)
Mutual labels:  security-tools, pentest
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (-48.15%)
Mutual labels:  security-tools, pentest
Brutedet
Generalized proof of concept tool which can be used for drop-in bruteforce protection when needed.
Stars: ✭ 5 (-99.6%)
Mutual labels:  security-tools, detection
Wafw00f
WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.
Stars: ✭ 2,983 (+139.79%)
Mutual labels:  waf, fingerprint
Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (-45.66%)
Mutual labels:  security-tools, detection
Labelbox
Labelbox is the fastest way to annotate data to build and ship computer vision applications.
Stars: ✭ 1,588 (+27.65%)
Mutual labels:  detection, tools
Golang Tls
Simple Golang HTTPS/TLS Examples
Stars: ✭ 857 (-31.11%)
Mutual labels:  security-tools, tools
Fingerprintjs
Browser fingerprinting library with the highest accuracy and stability.
Stars: ✭ 15,481 (+1144.45%)
Mutual labels:  detection, fingerprint
Online Privacy Test Resource List
Privacy Online Test and Resource Compendium (POTARC) 🕵🏻
Stars: ✭ 185 (-85.13%)
Mutual labels:  detection, fingerprint
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (-41.72%)
Mutual labels:  security-tools, pentest
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (-27.89%)
Mutual labels:  security-tools, pentest
Canary
Canary: Input Detection and Response
Stars: ✭ 29 (-97.67%)
Mutual labels:  security-tools, detection
O365spray
Username enumeration and password spraying tool aimed at Microsoft O365.
Stars: ✭ 133 (-89.31%)
Mutual labels:  security-tools, pentest
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-89.55%)
Mutual labels:  security-tools, pentest
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-90.68%)
Mutual labels:  security-tools, pentest
EdgeAdmin
CDN & WAF集群管理系统。
Stars: ✭ 199 (-84%)
Mutual labels:  cdn, waf
wafbypasser
No description or website provided.
Stars: ✭ 73 (-94.13%)
Mutual labels:  waf, pentest
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+181.59%)
Mutual labels:  security-tools, pentest
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (-37.7%)
Mutual labels:  security-tools, pentest
Ladongo
Ladon Pentest Scanner framework 全平台LadonGo开源内网渗透扫描器框架,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。
Stars: ✭ 366 (-70.58%)
Mutual labels:  security-tools, detection
W5
Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效
Stars: ✭ 367 (-70.5%)
Mutual labels:  security-tools, tools
Applicationinspector
A source code analyzer built for surfacing features of interest and other characteristics to answer the question 'What's in the code?' quickly using static analysis with a json based rules engine. Ideal for scanning components before use or detecting feature level changes.
Stars: ✭ 3,873 (+211.33%)
Mutual labels:  security-tools, detection
Webshell Sniper
🔨 Manage your website via terminal
Stars: ✭ 359 (-71.14%)
Mutual labels:  security-tools, pentest
Dictionary Of Pentesting
Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。
Stars: ✭ 492 (-60.45%)
Mutual labels:  pentest, fingerprint
Information collection handbook
Handbook of information collection for penetration testing and src
Stars: ✭ 447 (-64.07%)
Mutual labels:  cdn, tools
Rectlabel Support
RectLabel - An image annotation tool to label images for bounding box object detection and segmentation.
Stars: ✭ 338 (-72.83%)
Mutual labels:  detection, tools
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (-18.89%)
Mutual labels:  security-tools, pentest
Htrace.sh
My simple Swiss Army knife for http/https troubleshooting and profiling.
Stars: ✭ 3,465 (+178.54%)
Mutual labels:  security-tools, waf
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+453.22%)
Mutual labels:  pentest, security-tools
Social Analyzer
API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)
Stars: ✭ 8,449 (+579.18%)
Mutual labels:  pentest, security-tools
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (-8.68%)
Mutual labels:  security-tools, pentest
Securityprivacyreferencearchitecture
Open Repository for the Open Security and Privacy Reference Architecture
Stars: ✭ 73 (-94.13%)
Mutual labels:  security-tools
Xcactionbar
"Alfred for Xcode" plugin
Stars: ✭ 1,217 (-2.17%)
Mutual labels:  tools
Nrf24 Playset
Software tools for Nordic Semiconductor nRF24-based devices like wireless keyboards, mice, and presenters
Stars: ✭ 73 (-94.13%)
Mutual labels:  security-tools
Checklist Tools Website
🍿 The perfect Checklist Website for meticulous developers.
Stars: ✭ 73 (-94.13%)
Mutual labels:  security-tools
Pwn Sandbox
A sandbox to protect your pwn challenges being pwned in CTF AWD.
Stars: ✭ 81 (-93.49%)
Mutual labels:  waf
Detect Cms
PHP Library for detecting CMS
Stars: ✭ 78 (-93.73%)
Mutual labels:  detection
1-60 of 1711 similar projects